SlideShare a Scribd company logo
1 of 42
-Deepanshu
d78ui98
GETTING STARTED
WITH
METASPLOIT FRAMEWORK
OUR AGENDA
What is metasploit?
Its history
Basic terminologies
Architecture of metasploit
Modules
Few demos
Conclusion
WHAT IS METASPLOIT FRAMEWORK?
METASPLOIT FRAMEWORK
• Its an open source exploitation
framework.
• It is not just a single tool but collection of
several.
• Used mostly for Penetration Testing,
Research, Creating and Testing new
exploits.
• It provides infrastructure to automate
mundane and complex tasks.
LIL BIT HISTORY
 Created by HD Moore in 2003 in perl
 Follow up project came in 2004 Metasploit 2.0
 Metasploit 3.0 released in 2007
 In 2009 Metasploit was acquired by Rapid 7
 Then Metasploit pro and Metasploit Express were
devloped
BASIC
TERMINOLOGIES
#Vulnerability
Weakness in a system, a
bug which is to be
exploited
#Exploit
• Basically a piece of
code to take
advantage of a
Vulnerability
#PAYLOAD
• Another piece of code
that is executed
through given exploit.
• lets us control a
computer system after
it’s been exploited
ARCHITECTURE OF
METASPLOIT
• It is kind of Important to understand the
basic structure of metasploit how is it
designed. We should not directly start with
the exploiting targets.
MODULES
Exploits
Payloads
Encoders
Nops
Auxiliary
#ENCODERS
• Encoders are used to evade the anti- virus
Softwares and firewall
• However it has no effect on the functionality of
out exploit
• Popular encoders are –
1. shikata_ga_nai
2. base64
3. powershell_base64
#NOPS
• NOP is short for No OPeration
• NOPs keep the payload sizes consistent ensuring
that validly executable by the processor..
Basically makes payload stable
#AUXILIARY
• Provides additional
functionality like
scanning, fuzzing,
Information gathering
#PAYLOADS
 Singles
Usually standalone. Fire and forget type.
 Stagers
Payload is divided into stages.
 Stages
Components of stager module.
• In case of bind tcp an exploit opens a
vulnerable port in victim machine. And then it
waits for connection from attacker
BIND TCP SHELL
• In case of bind reverse tcp the target machine
communicate back to attacker machine. Attacker
machine has listening port open on which it
receives connection.
BIND REVERSE TCP
NOW WE KNOW
ENOUGH THEORY
TO TRY OUT
METASPLOIT FRAMEWORK
3 INITIAL STEPS
1. Start the postgresql service
2. Then make sure that msf database is running
3. Launch the metasploit framework by typing in
msfconsole
SOME COMMANDS
 Show exploits
 Search
 Show info
 Show options
 Set
 Rhost
 Lhost
 Exploit or run
 Show advanced
 Back
DEMO 1
Using tcp scanner auxiliary
LETS START EXPLOITING
DEMO 2
Getting shell on Metasploitable VM
A SIMPLE COMMAND SHELL FROM ATTACKER TO VICTIM
#MSFVENOM
• It is a standalone payload generator and
encoder
• Msfvenom replaced msfpayload and
msfencoder in 2015.
• It allows use to create playloads in c, exe,
python, java formats.
• Basically allow us to create mallicious files.
MSFVENOM STEPS
• Create a malicious file.
• Start the payload handler.
• Get victim to run the malicious file.
DEMO 3
Meterpreter shell on windows 7
machine via msfvenom
ARMITAGE
Armitage is an attack manager tool that
automates Metasploit in a graphical way.
Created by Raphael Mudge
Written in java
THIS IS HOW IT LOOKS LIKE
THIS IS HOW IT CAN LOOK LIKE AFTER ATTACK
DEMO 4
Internet explorer css exploit to
get meterpreter shell
PIVOTING
• Pivoting is a technique that allows
attackers to use a compromised system to
attack other machines in the same
network
• Basically hack another machine through
already compromised machine
DEMO 5
Pivoting an actual target
WAYS TO PREVENT THESE
ATTACKS
Don’t download files from unknown
sources.
Always run the latest version of software or
Operating system.
Don’t click on Random links on the internet.
Lastly, Be smart don’t get social engineered
by someone.
CONSLUSION
These were some of the basic metasploit
attacks.
The point was not only to teach you that
something like happens but also about
how to prevent it.
Go ahead. Ask away
QUESTIONS
AND
ANSWERS
Hope you all had same amount of fun as I had while making this
presentation
THANK
YOU
FOR JOINING
SRC
• https://github.com/rapid7/metasploit-framework/wiki
• https://www.offensive-security.com/metasploit-unleashed/
• https://www.slideshare.net/nullhyd/metasploit-42992322
• https://www.corelan.be/
• https://www.phillips321.co.uk/
• https://pentestn00b.wordpress.com/
• https://community.rapid7.com/community/metasploit
• http://www.hackingtutorials.org/metasploit-tutorials/
• http://metasploited.blogspot.in/2012/01/metasploit-tutorial-basics.html
• https://www.kali.org/
• https://developer.microsoft.com/en-us/microsoft-edge
IGNORE THE LAST SLIDE
• REX-- Handles almost all core functions such as setting up sockets, connections,
formatting, and all other raw functions MSF CORE-- Provides the basic API and the actual
core that describes the framework MSF BASE-- Provides friendly API support to modules
• run event_manger –c
• Pivoting refers to accessing the restricted system from the attacker's system through the
compromised system
• netstat -anp|grep "port_number"
•

More Related Content

What's hot (20)

Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
 
Metasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner ClassMetasploit for Penetration Testing: Beginner Class
Metasploit for Penetration Testing: Beginner Class
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For Beginners
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Metasploit
MetasploitMetasploit
Metasploit
 
Nmap and metasploitable
Nmap and metasploitableNmap and metasploitable
Nmap and metasploitable
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Owasp zap
Owasp zapOwasp zap
Owasp zap
 
The Indicators of Compromise
The Indicators of CompromiseThe Indicators of Compromise
The Indicators of Compromise
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Metasploit - Basic and Android Demo
Metasploit  - Basic and Android DemoMetasploit  - Basic and Android Demo
Metasploit - Basic and Android Demo
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
OpenVAS
OpenVASOpenVAS
OpenVAS
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
NMap
NMapNMap
NMap
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 

Viewers also liked

Networking basics by rahul at Null Mumbai
Networking basics by rahul at Null MumbaiNetworking basics by rahul at Null Mumbai
Networking basics by rahul at Null MumbaiAvkash Kathiriya
 
Basics of Cryptography
Basics of CryptographyBasics of Cryptography
Basics of CryptographySunil Kumar
 
Yet another talk on bug bounty
Yet another talk on bug bountyYet another talk on bug bounty
Yet another talk on bug bountyvinoth kumar
 
A Strategic Path from Secure Code Reviews to Threat Modeling (101)
A Strategic Path from Secure Code Reviews to Threat Modeling (101)A Strategic Path from Secure Code Reviews to Threat Modeling (101)
A Strategic Path from Secure Code Reviews to Threat Modeling (101)Deepam Kanjani
 
API Security - Null meet
API Security - Null meetAPI Security - Null meet
API Security - Null meetvinoth kumar
 

Viewers also liked (6)

Networking basics by rahul at Null Mumbai
Networking basics by rahul at Null MumbaiNetworking basics by rahul at Null Mumbai
Networking basics by rahul at Null Mumbai
 
Basics of Cryptography
Basics of CryptographyBasics of Cryptography
Basics of Cryptography
 
Yet another talk on bug bounty
Yet another talk on bug bountyYet another talk on bug bounty
Yet another talk on bug bounty
 
Bit squatting
Bit squattingBit squatting
Bit squatting
 
A Strategic Path from Secure Code Reviews to Threat Modeling (101)
A Strategic Path from Secure Code Reviews to Threat Modeling (101)A Strategic Path from Secure Code Reviews to Threat Modeling (101)
A Strategic Path from Secure Code Reviews to Threat Modeling (101)
 
API Security - Null meet
API Security - Null meetAPI Security - Null meet
API Security - Null meet
 

Similar to Metasploit framwork

Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing toolmedoelkang600
 
Introduction to metasploit
Introduction to metasploitIntroduction to metasploit
Introduction to metasploitGTU
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploitwozgeass
 
BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerShellmates
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal PanchmahalkarPrajwal Panchmahalkar
 
DefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introductionMostafa Abdel-sallam
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomSiddharth Krishna Kumar
 
Vulnerability, exploit to metasploit
Vulnerability, exploit to metasploitVulnerability, exploit to metasploit
Vulnerability, exploit to metasploitTiago Henriques
 
Mocking vtcc3 - en
Mocking   vtcc3 - enMocking   vtcc3 - en
Mocking vtcc3 - envgrondin
 
Online Sync meetup: Metasploit 101 slides
Online Sync meetup: Metasploit 101 slidesOnline Sync meetup: Metasploit 101 slides
Online Sync meetup: Metasploit 101 slidescyberforgeacademy
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa ehenelpj
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar henelpj
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 

Similar to Metasploit framwork (20)

Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Introduction to metasploit
Introduction to metasploitIntroduction to metasploit
Introduction to metasploit
 
24 33 -_metasploit
24 33 -_metasploit24 33 -_metasploit
24 33 -_metasploit
 
BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama Elhamer
 
Metasploit
MetasploitMetasploit
Metasploit
 
Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
Metapwn
MetapwnMetapwn
Metapwn
 
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
[null]Metapwn - Pwn at a puff by Prajwal Panchmahalkar
 
DefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm Hole
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Intro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenomIntro to exploits in metasploitand payloads in msfvenom
Intro to exploits in metasploitand payloads in msfvenom
 
Vulnerability, exploit to metasploit
Vulnerability, exploit to metasploitVulnerability, exploit to metasploit
Vulnerability, exploit to metasploit
 
Mocking vtcc3 - en
Mocking   vtcc3 - enMocking   vtcc3 - en
Mocking vtcc3 - en
 
Online Sync meetup: Metasploit 101 slides
Online Sync meetup: Metasploit 101 slidesOnline Sync meetup: Metasploit 101 slides
Online Sync meetup: Metasploit 101 slides
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
Lifnaaaaaa e
Lifnaaaaaa eLifnaaaaaa e
Lifnaaaaaa e
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 

Recently uploaded

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 

Recently uploaded (20)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 

Metasploit framwork

  • 2. OUR AGENDA What is metasploit? Its history Basic terminologies Architecture of metasploit Modules Few demos Conclusion
  • 3. WHAT IS METASPLOIT FRAMEWORK?
  • 4. METASPLOIT FRAMEWORK • Its an open source exploitation framework. • It is not just a single tool but collection of several. • Used mostly for Penetration Testing, Research, Creating and Testing new exploits. • It provides infrastructure to automate mundane and complex tasks.
  • 5. LIL BIT HISTORY  Created by HD Moore in 2003 in perl  Follow up project came in 2004 Metasploit 2.0  Metasploit 3.0 released in 2007  In 2009 Metasploit was acquired by Rapid 7  Then Metasploit pro and Metasploit Express were devloped
  • 6. BASIC TERMINOLOGIES #Vulnerability Weakness in a system, a bug which is to be exploited
  • 7. #Exploit • Basically a piece of code to take advantage of a Vulnerability
  • 8. #PAYLOAD • Another piece of code that is executed through given exploit. • lets us control a computer system after it’s been exploited
  • 9. ARCHITECTURE OF METASPLOIT • It is kind of Important to understand the basic structure of metasploit how is it designed. We should not directly start with the exploiting targets.
  • 10.
  • 12. #ENCODERS • Encoders are used to evade the anti- virus Softwares and firewall • However it has no effect on the functionality of out exploit • Popular encoders are – 1. shikata_ga_nai 2. base64 3. powershell_base64
  • 13. #NOPS • NOP is short for No OPeration • NOPs keep the payload sizes consistent ensuring that validly executable by the processor.. Basically makes payload stable
  • 14. #AUXILIARY • Provides additional functionality like scanning, fuzzing, Information gathering
  • 15. #PAYLOADS  Singles Usually standalone. Fire and forget type.  Stagers Payload is divided into stages.  Stages Components of stager module.
  • 16. • In case of bind tcp an exploit opens a vulnerable port in victim machine. And then it waits for connection from attacker BIND TCP SHELL
  • 17. • In case of bind reverse tcp the target machine communicate back to attacker machine. Attacker machine has listening port open on which it receives connection. BIND REVERSE TCP
  • 18. NOW WE KNOW ENOUGH THEORY TO TRY OUT METASPLOIT FRAMEWORK
  • 19. 3 INITIAL STEPS 1. Start the postgresql service 2. Then make sure that msf database is running 3. Launch the metasploit framework by typing in msfconsole
  • 20.
  • 21. SOME COMMANDS  Show exploits  Search  Show info  Show options  Set
  • 22.  Rhost  Lhost  Exploit or run  Show advanced  Back
  • 23. DEMO 1 Using tcp scanner auxiliary
  • 25. DEMO 2 Getting shell on Metasploitable VM
  • 26. A SIMPLE COMMAND SHELL FROM ATTACKER TO VICTIM
  • 27. #MSFVENOM • It is a standalone payload generator and encoder • Msfvenom replaced msfpayload and msfencoder in 2015. • It allows use to create playloads in c, exe, python, java formats. • Basically allow us to create mallicious files.
  • 28. MSFVENOM STEPS • Create a malicious file. • Start the payload handler. • Get victim to run the malicious file.
  • 29. DEMO 3 Meterpreter shell on windows 7 machine via msfvenom
  • 30. ARMITAGE Armitage is an attack manager tool that automates Metasploit in a graphical way. Created by Raphael Mudge Written in java
  • 31. THIS IS HOW IT LOOKS LIKE
  • 32. THIS IS HOW IT CAN LOOK LIKE AFTER ATTACK
  • 33. DEMO 4 Internet explorer css exploit to get meterpreter shell
  • 34.
  • 35. PIVOTING • Pivoting is a technique that allows attackers to use a compromised system to attack other machines in the same network • Basically hack another machine through already compromised machine
  • 36. DEMO 5 Pivoting an actual target
  • 37. WAYS TO PREVENT THESE ATTACKS Don’t download files from unknown sources. Always run the latest version of software or Operating system. Don’t click on Random links on the internet. Lastly, Be smart don’t get social engineered by someone.
  • 38. CONSLUSION These were some of the basic metasploit attacks. The point was not only to teach you that something like happens but also about how to prevent it.
  • 39. Go ahead. Ask away QUESTIONS AND ANSWERS
  • 40. Hope you all had same amount of fun as I had while making this presentation THANK YOU FOR JOINING
  • 41. SRC • https://github.com/rapid7/metasploit-framework/wiki • https://www.offensive-security.com/metasploit-unleashed/ • https://www.slideshare.net/nullhyd/metasploit-42992322 • https://www.corelan.be/ • https://www.phillips321.co.uk/ • https://pentestn00b.wordpress.com/ • https://community.rapid7.com/community/metasploit • http://www.hackingtutorials.org/metasploit-tutorials/ • http://metasploited.blogspot.in/2012/01/metasploit-tutorial-basics.html • https://www.kali.org/ • https://developer.microsoft.com/en-us/microsoft-edge
  • 42. IGNORE THE LAST SLIDE • REX-- Handles almost all core functions such as setting up sockets, connections, formatting, and all other raw functions MSF CORE-- Provides the basic API and the actual core that describes the framework MSF BASE-- Provides friendly API support to modules • run event_manger –c • Pivoting refers to accessing the restricted system from the attacker's system through the compromised system • netstat -anp|grep "port_number" •